Latest Research


This content is currently locked.

Your current Info-Tech Research Group subscription does not include access to this content. Contact your account representative to gain access to Premium SoftwareReviews.

Contact Your Representative
Or Call Us:
1-888-670-8889 (US/CAN) or
+1-519-432-3550 (International)
Splunk Enterprise Security Logo Award Winner Product Badge
Splunk Enterprise Security Logo Award Winner Product Badge
Cisco Systems

Splunk Enterprise Security

8.5 /10
Category
Splunk Enterprise Security
8.5 /10

What is Splunk Enterprise Security?

Splunk Enterprise makes it simple to collect, analyze and act upon the untapped value of the big data generated by your technology infrastructure, security systems and business applications—giving you the insights to drive operational performance and business results.

Company Details


Need Assistance?

We're here to help you with understanding our reports and the data inside to help you make decisions.

Get Assistance

Awards & Recognition

Splunk Enterprise Security won the following awards in the Security Information and Event Management category

Filter By

Splunk Enterprise Security Ratings

Real user data aggregated to summarize the product performance and customer experience.
Download the entire Product Scorecard to access more information on Splunk Enterprise Security.

87 Likeliness to Recommend

1
Since last award

92 Plan to Renew

85 Satisfaction of Cost Relative to Value


{y}
{name}

Emotional Footprint Overview

+90 Net Emotional Footprint

The emotional sentiment held by end users of the software based on their experience with the vendor. Responses are captured on an eight-point scale.

How much do users love Splunk Enterprise Security?

1% Negative
6% Neutral
93% Positive

Pros

  • Respectful
  • Helps Innovate
  • Security Protects
  • Performance Enhancing

Feature Ratings

Average 85

Orchestration Automation and Response (NG)

92

UEBA - User Environment Behavior Analytics (NG)

92

Business Intelligence Tools

92

Analytics and Reporting

88

Artificial Intelligence / Machine Learning

88

Security Threat Visibility

86

Data Security and Retention

86

Correlation

85

Log Collection

84

Data Enrichment

84

Scalability and Network Performance

84

Vendor Capability Ratings

Average 83

Quality of Features

88

Ease of Data Integration

86

Vendor Support

84

Business Value Created

84

Breadth of Features

84

Product Strategy and Rate of Improvement

82

Ease of Implementation

82

Ease of IT Administration

82

Ease of Customization

82

Usability and Intuitiveness

81

Availability and Quality of Training

78

Splunk Enterprise Security Reviews

  • Role: Operations
  • Industry: Technology
  • Involvement: IT Leader or Manager
Validated Review
Anonymous Reviewer

Submitted Nov 2022

Great product.

Likeliness to Recommend

8 /10

Pros

  • Helps Innovate
  • Performance Enhancing
  • Enables Productivity
  • Unique Features

James A.

  • Role: Information Technology
  • Industry: Technology
  • Involvement: End User of Application
Validated Review
Verified Reviewer

Submitted Nov 2022

Very helpful for security reasons.

Likeliness to Recommend

8 /10

What differentiates Splunk Enterprise Security from other similar products?

Enterprise Security features a built-in Risk Analysis Dashboard. This permits an executive-level summary of what’s going on in an understandable format that might be viewed by non-technical personnel. It incorporates MITRE, authority as well as CIS identifiers for threat activity, permitting high-level classification of assets, identity, and communication behavior.

What is your favorite aspect of this product?

I favor Splunk es because it continuously monitors our system for potential threats and alerts us in real time so that we can prevent the threats before they mess up our system. I favor its access anomalies dashboard that permits us to spot any breach and suspicious activity from users, this makes it straightforward for us to forestall any unauthorized and suspicious access and helps us shield our IT infrastructure and keep our sensitive information safe.

What do you dislike most about this product?

If you’re deploying this product for yourself, it’s quite challenging. Enterprise Security offers the only pane of glass for your investigation and monitoring needs, however, to urge everything onboarded may be daunting. The identity and assets enrichment wasn’t easy and needed a lot of manual work. For it to be optimized for full benefit, there’s a layer of complexity along the journey.

What recommendations would you give to someone considering this product?

Nice product for security monitoring and reportage. Blazing quick searches, excellent program, and excellent visualization options. Also, reporting and different options are great as well. All the features were great. From the correlation rules to all the details within the reporting were great. Indeed a helpful product once it involves granular security.

Pros

  • Enables Productivity
  • Trustworthy
  • Efficient Service
  • Helps Innovate

Kristin M.

  • Role: Sales Marketing
  • Industry: Other
  • Involvement: Business Leader or Manager
Validated Review
Verified Reviewer

Submitted Nov 2022

Data Automation with Collection

Likeliness to Recommend

9 /10

What differentiates Splunk Enterprise Security from other similar products?

For all of our office-level operating systems we use Splunk applying that single program for all log data. We send logs from everything from servers, routers, firewalls to then be applied in our different departments for security, application performance monitoring, data intelligence, correlation, alerts for IT security and log analysis.

What is your favorite aspect of this product?

Excellent ability to accumulate, recognize data and logs from multiple sources and correlate them to help find incidents, correlates them. Reduces the noise of alerts from multiple monitoring systems all in real time and effectively monitors our logging activities and delivers results to any query at a faster speed than most SIEM tools.

What do you dislike most about this product?

With a somewhat high cost for users and small businesses as well as with a learning curve with high degrees of complexity by which it is quite noticeable in the difficult architecture, by which you have to hire a very good team suitable for using the computer with this program for computer security and analysis in conjunction the improvement of Splunk intelligence.

What recommendations would you give to someone considering this product?

Recommended for your operating system Splunk is good for the analysis of logs of enterprise-level applications in different logs and consolidation of the results in the form of reports all with a good level of security for the safeguarding of information to the security and network equipment, as it is perfectly scalable for any size of environment of medium and large companies that you can have this type of accessibility.

Pros

  • Continually Improving Product
  • Reliable
  • Performance Enhancing
  • Trustworthy

Most Popular Splunk Enterprise Security Comparisons

Visit our Exponential IT Research Center
Over 100 analysts waiting to take your call right now: 1-519-432-3550 x2019